US20060015742A1 - System and method for blocking unauthorized network log in using stolen password - Google Patents

System and method for blocking unauthorized network log in using stolen password Download PDF

Info

Publication number
US20060015742A1
US20060015742A1 US10/892,584 US89258404A US2006015742A1 US 20060015742 A1 US20060015742 A1 US 20060015742A1 US 89258404 A US89258404 A US 89258404A US 2006015742 A1 US2006015742 A1 US 2006015742A1
Authority
US
United States
Prior art keywords
user
access
server
computer
cookie
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US10/892,584
Other versions
US7676834B2 (en
Inventor
Allan Camaisa
Robert Robb
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anakam Inc
Original Assignee
Anakam Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Assigned to ANAKAM L.L.C. reassignment ANAKAM L.L.C. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: CAMAISA, ALLAN, ROBB, ROBERT
Priority to US10/892,584 priority Critical patent/US7676834B2/en
Application filed by Anakam Inc filed Critical Anakam Inc
Priority to US11/077,948 priority patent/US8079070B2/en
Priority to EP05750620A priority patent/EP1766839B1/en
Priority to PCT/US2005/017093 priority patent/WO2006019451A1/en
Priority to ES05750620T priority patent/ES2420158T3/en
Priority to US11/257,421 priority patent/US8219822B2/en
Publication of US20060015742A1 publication Critical patent/US20060015742A1/en
Priority to US11/824,694 priority patent/US8528078B2/en
Priority to US12/142,232 priority patent/US8533791B2/en
Priority to US12/434,442 priority patent/US8296562B2/en
Priority to US12/475,028 priority patent/US20100100967A1/en
Assigned to TORREY PINES BANK reassignment TORREY PINES BANK SECURITY AGREEMENT Assignors: ANAKAM INFORMATION SOLUTIONS, LLC, ANAKAM, INC.
Publication of US7676834B2 publication Critical patent/US7676834B2/en
Application granted granted Critical
Assigned to ANAKAM, INC., ANAKAM INFORMATION SOLUTIONS, LLC reassignment ANAKAM, INC. RELEASE BY SECURED PARTY (SEE DOCUMENT FOR DETAILS). Assignors: TORREY PINES BANK
Priority to US14/015,161 priority patent/US9047473B2/en
Active legal-status Critical Current
Adjusted expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]

Definitions

  • the present invention relates generally to preventing unauthorized network log in using a stolen password.
  • Passwords are a ubiquitous way to provide a minimal level of authentication to a computer user seeking to access a network computer such as a Web site. For instance, online banking requires a user to log in to a Web server of a financial institution using a user name and password that have been previously given to the user by the server. In this way, only a user (hopefully, the true account owner) who possesses both the user name and password can gain access to the user's account.
  • Some Web servers provide subscription services. For instance, users can subscribe to a Web site to receive news publications, music titles, etc. To ensure that only users who have paid the subscription fee can access the content, a user seeking access is required to log in using a user name and password.
  • a method for selectively granting a user access to data includes, at a Web server, receiving a user name and password from a user computer.
  • the Web server may be an online banking server or a content subscription server. If the user name and password are valid, a previously-deposited cookie on the user computer is accessed, and the server determines whether the cookie is valid. Only if the cookie, user name, and password are valid is access granted to the data to the user computer. Otherwise, a user validation process is initiated.
  • the cookie includes at least a login key and a machine ID. If the cookie, user name, and password are valid and access is granted to the user computer, a new cookie subsequently is downloaded to the user computer for use during the next login attempt.
  • the new cookie includes the same machine ID as the old cookie but a different login key.
  • non-limiting methods may further include, prior to initiating a user validation process when a valid cookie is not found on the user computer, determining whether all N machines allocated by the server to the user have accessed the server, wherein N ⁇ 1. If not, the server downloads a cookie to the user computer that is attempting access, with this cookie having a unique machine ID and a unique login key. The server then grants the user computer access, perhaps after successful validation.
  • Exemplary non-limiting examples of the validation process can include sending an email to the user, with the email containing at least one hyperlink to a Web site at which a new cookie that, is valid for accessing the data may be obtained. Access to the Web site at which the new cookie is located can be disabled after the user clicks on the hyperlink.
  • the validation process can include prompting the user to call a telephone number to verify predetermined information, or to access a Web site to verify predetermined information online.
  • a system for impeding a thief possessing a password of a user from accessing information intended to be accessed by the user.
  • the system includes at least one user computer associated with the user, and a server computer controlling access to the information.
  • the server computer grants access to the information only upon receipt of a valid password and determination that a valid verification string resides on the user computer; otherwise, the server initiates a validation process.
  • a computer system in yet another aspect, includes a Web server that has means for sending a user name and a password to a user computer, and means for sending a verification string to the user computer.
  • the verification string includes a machine ID that is substantially unique to the user computer and a login key that is refreshed each time the user computer accesses the Web server.
  • the server also has means for, subsequent to sending the verification string to the user computer and in response to an attempted log in from a login computer that may or may not be the user computer, determining whether a password sent from the login computer is valid, and whether the verification string resides on the login computer.
  • Means are provided for, if the password is valid but the verification string does not reside on the login computer, refusing access and then initiating a validation process, and/or determining whether all N machines allocated to the user have accessed the server. If not all allocated machines have accessed the server, a verification string having a machine ID that is different from the machine ID of the user computer and a login key that is different from the login key of the user computer is downloaded to the login computer, which can then be granted access.
  • FIG. 1 is a block diagram of an exemplary system for implementing the present invention
  • FIG. 2 is a flow chart of the registration logic
  • FIG. 3 is a flow chart of the subsequent log in logic.
  • a system is shown, generally designated 10 , that includes plural user computers 12 (only a single user computer shown for clarity) each of which can have a processor 14 and disk and/or solid state program storage 16 for storing software embodying logic.
  • each user computer 12 can include one or more input devices 18 such as keyboards, mice, voice recognition devices, etc. as well as one or more output devices 20 such as monitors, printers, other computers, etc.
  • the user computer 12 communicates with a Web server 22 over the Internet 24 .
  • the server 22 has a processor 26 and disk and/or solid state program storage 28 for storing software embodying logic including all or part of the logic discussed further below.
  • the server 22 may access a customer information database 30 that contains the log in and registration information on users set forth further below, it being understood that the database can be pre-populated with user information on existing customers who elect to start up the present service.
  • the server 22 may access an information database 32 to supply users with desired information, e.g., bank account records, subscription content, etc.
  • the databases 30 , 32 may be implemented in a single data structure if desired.
  • a user name and a password are established, for instance by allowing the user to select a user name and password or with the server 22 conferring a user name and password on the user.
  • additional user information can be obtained if desired.
  • user information might include billing information and validation information.
  • the validation information can be confidential to the user so as to protect his account from outside unwanted users who might have stolen the user's account information, in accordance with further logic set forth below. It is to be understood that the validation information alternatively can be previously obtained from the user in various ways, online or off-line.
  • the user's computer is sent a verification string.
  • the verification string is preferably but not necessarily one that does not require user interaction or special software, such as a cookie that can have a machine ID and a login key, e.g., a 4096 bit string with randomly generated value.
  • the cookie requires no special client software and is completely invisible to the user.
  • Both the machine ID and the login key are randomly generated, stored on the server, and associated with that user's account. Once the user's account is established, the machine ID and the login key become associated with that user's account. Access is granted if all user information and user account information is correct, shown in block 42 .
  • the logic that can be implemented by the server 22 moves to FIG. 3 for subsequent attempts by the user to log on to the server 26 and access the user information contained in the database 32 shown in FIG. 1 .
  • the user upon subsequent logins the user enters the user name and password.
  • the server checks the user name and password's validity. If the user name and password are not correct, user access is denied at block 48 .
  • decision diamond 50 the server checks the user's computer to verify the correct cookie is stored on the user's computer by, e.g., comparing the cookie on the user's computer with server cookie records. If the server determines the cookie is present and correct, access to the user information in the database 32 is granted at block 52 . Then, at block 54 , assuming that the machine being used is not a newly entered machine as discussed further below in relation to block 58 , a new login key carried on a new cookie preferably over an SSL encrypted link is downloaded. This new cookie with new login key is used for the next user login using the same machine. The login key in the new cookie is different from the login key of the old cookie but the machine ID stays constant.
  • the server 22 moves to decision diamond 56 to determine whether all the computers that have been allocated to the user have accessed the server 22 .
  • the server may allocate to the user at registration, in response to a user request, more than a single computer (i.e., to use “N” computers, N ⁇ 1) to access the information in the database 32 .
  • N a single computer
  • an online banking customer might want to access his bank account from both an office computer and a home computer.
  • the validation process can include the user entering the confidential information initially given in the initial login process.
  • the validation information can be the user's mother's maiden name, the user's social security number, or some other information that preferably is personal to the user.
  • the server 22 then checks the user input against the validation information that was gathered at block 38 in FIG. 2 . If a match is found, validation is successful and the user is granted access; otherwise, validation is unsuccessful and access is denied.
  • the validation process can include sending an email to the user.
  • the email can contain a hyperlink to a Web site at which a new cookie that is valid for accessing the data may be obtained. If desired, access to the Web site at which a new cookie may be obtained can be disabled after the user clicks once on the hyperlink.
  • the validation process can include prompting the user to call a telephone number to verify predetermined information, or to access a Web site to verify predetermined information online. Once validation is successful, the server 22 permits access to the information in the database 32 .
  • a new cookie with a new machine ID and login key is downloaded to the new computer at block 58 .
  • the logic then loops back to block 52 to grant access, in some embodiments only after having triggered the validation first as described at block 57 to ensure that the correct user is logging in.
  • the new machine can be automatically added at its first login in accordance with the logic above (assuming the above-described conditions have been met), or the server can ask the user of the new machine whether the new machine is to count as one of the “N” authorized machines, temporarily or otherwise. If the user indicates that the machine is to be temporary only (e.g., if the user is operating a terminal at a hotel), the user could specify an expiration date and/or number of logins after which any access to the user information from that machine would be denied, or at the least would trigger the verification process once again. This can be done by causing the cookie to be designated “expired” at the end of the period.
  • a user might specify an expiration at the expected check out time, or a user could specify a number of logins to allow from that machine before the verification process is triggered again.
  • the expiration information is stored at the server.
  • the number of new machines remaining to be added to the user's account may be reset by one.
  • the user would not be asked for temporary use information when communicating with the server from a core set of computers from which the user has authorized permanent access.

Abstract

To limit access to thieves of passwords, at initial registration with a Web server, a user is given a password and user name, and a cookie including a login key and machine ID is downloaded to the user. For subsequent log ins, the user inputs the user name and password and if they are correct, the server checks the cookie on the user computer to determine whether the login key and machine ID matches the record stored in the server before granting access. If access is successful a new login key is sent in a new cookie to be used in the next subsequent login so that the login key changes every login. If the cookie check is unsuccessful, the server refuses access until a user validation process has been completed.

Description

    I. FIELD OF THE INVENTION
  • The present invention relates generally to preventing unauthorized network log in using a stolen password.
  • II. BACKGROUND OF THE INVENTION
  • Passwords are a ubiquitous way to provide a minimal level of authentication to a computer user seeking to access a network computer such as a Web site. For instance, online banking requires a user to log in to a Web server of a financial institution using a user name and password that have been previously given to the user by the server. In this way, only a user (hopefully, the true account owner) who possesses both the user name and password can gain access to the user's account.
  • As another example, some Web servers provide subscription services. For instance, users can subscribe to a Web site to receive news publications, music titles, etc. To ensure that only users who have paid the subscription fee can access the content, a user seeking access is required to log in using a user name and password.
  • In either case, it is possible that a password can be stolen and information intended only for the rightful owner of the password consequently fall into the hands of a password thief. Some estimates for the year 2003 indicate that as many as two million Americans have had their online bank accounts raided, at an average loss of $1200 for a total loss in excess of $2 billion. A common way for thieves to gain access is to send official-looking emails to bank customers, requesting user names and passwords which, if the illegitimate requests are complied with, are then used to log in to online accounts and drain them of money. Having recognized the above problem, the solution herein is provided.
  • SUMMARY OF THE INVENTION
  • A method for selectively granting a user access to data includes, at a Web server, receiving a user name and password from a user computer. Without limitation the Web server may be an online banking server or a content subscription server. If the user name and password are valid, a previously-deposited cookie on the user computer is accessed, and the server determines whether the cookie is valid. Only if the cookie, user name, and password are valid is access granted to the data to the user computer. Otherwise, a user validation process is initiated.
  • In non-limiting embodiments the cookie includes at least a login key and a machine ID. If the cookie, user name, and password are valid and access is granted to the user computer, a new cookie subsequently is downloaded to the user computer for use during the next login attempt. The new cookie includes the same machine ID as the old cookie but a different login key.
  • If desired, non-limiting methods may further include, prior to initiating a user validation process when a valid cookie is not found on the user computer, determining whether all N machines allocated by the server to the user have accessed the server, wherein N≧1. If not, the server downloads a cookie to the user computer that is attempting access, with this cookie having a unique machine ID and a unique login key. The server then grants the user computer access, perhaps after successful validation.
  • Exemplary non-limiting examples of the validation process can include sending an email to the user, with the email containing at least one hyperlink to a Web site at which a new cookie that, is valid for accessing the data may be obtained. Access to the Web site at which the new cookie is located can be disabled after the user clicks on the hyperlink. Or, the validation process can include prompting the user to call a telephone number to verify predetermined information, or to access a Web site to verify predetermined information online.
  • In another aspect, a system is disclosed for impeding a thief possessing a password of a user from accessing information intended to be accessed by the user. The system includes at least one user computer associated with the user, and a server computer controlling access to the information. The server computer grants access to the information only upon receipt of a valid password and determination that a valid verification string resides on the user computer; otherwise, the server initiates a validation process.
  • In yet another aspect, a computer system includes a Web server that has means for sending a user name and a password to a user computer, and means for sending a verification string to the user computer. The verification string includes a machine ID that is substantially unique to the user computer and a login key that is refreshed each time the user computer accesses the Web server. The server also has means for, subsequent to sending the verification string to the user computer and in response to an attempted log in from a login computer that may or may not be the user computer, determining whether a password sent from the login computer is valid, and whether the verification string resides on the login computer. Means are provided for, if the password is valid but the verification string does not reside on the login computer, refusing access and then initiating a validation process, and/or determining whether all N machines allocated to the user have accessed the server. If not all allocated machines have accessed the server, a verification string having a machine ID that is different from the machine ID of the user computer and a login key that is different from the login key of the user computer is downloaded to the login computer, which can then be granted access.
  • The details of the present invention, both as to its structure and operation, can best be understood in reference to the accompanying drawings, in which like reference numerals refer to like parts, and in which:
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of an exemplary system for implementing the present invention;
  • FIG. 2 is a flow chart of the registration logic; and
  • FIG. 3 is a flow chart of the subsequent log in logic.
  • DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENT
  • Referring initially to FIG. 1, a system is shown, generally designated 10, that includes plural user computers 12 (only a single user computer shown for clarity) each of which can have a processor 14 and disk and/or solid state program storage 16 for storing software embodying logic. Also, each user computer 12 can include one or more input devices 18 such as keyboards, mice, voice recognition devices, etc. as well as one or more output devices 20 such as monitors, printers, other computers, etc.
  • As shown in FIG. 1, the user computer 12 communicates with a Web server 22 over the Internet 24. The server 22 has a processor 26 and disk and/or solid state program storage 28 for storing software embodying logic including all or part of the logic discussed further below. The server 22 may access a customer information database 30 that contains the log in and registration information on users set forth further below, it being understood that the database can be pre-populated with user information on existing customers who elect to start up the present service. Also, the server 22 may access an information database 32 to supply users with desired information, e.g., bank account records, subscription content, etc. The databases 30, 32 may be implemented in a single data structure if desired.
  • Now referring to the initial registration logic of FIG. 2, commencing at block 34, the user logs in for the initial time. Moving to block 36, a user name and a password are established, for instance by allowing the user to select a user name and password or with the server 22 conferring a user name and password on the user. In block 38, additional user information can be obtained if desired. Such user information might include billing information and validation information. The validation information can be confidential to the user so as to protect his account from outside unwanted users who might have stolen the user's account information, in accordance with further logic set forth below. It is to be understood that the validation information alternatively can be previously obtained from the user in various ways, online or off-line.
  • At block 40, at the same time the user registers or subsequently in the case of users who are already registered with the server for other purposes but now for the first time commence the present service, the user's computer is sent a verification string. The verification string is preferably but not necessarily one that does not require user interaction or special software, such as a cookie that can have a machine ID and a login key, e.g., a 4096 bit string with randomly generated value. The cookie requires no special client software and is completely invisible to the user. Both the machine ID and the login key are randomly generated, stored on the server, and associated with that user's account. Once the user's account is established, the machine ID and the login key become associated with that user's account. Access is granted if all user information and user account information is correct, shown in block 42.
  • After registration the logic that can be implemented by the server 22 moves to FIG. 3 for subsequent attempts by the user to log on to the server 26 and access the user information contained in the database 32 shown in FIG. 1. Beginning with block 44, upon subsequent logins the user enters the user name and password. At decision diamond 46, the server checks the user name and password's validity. If the user name and password are not correct, user access is denied at block 48.
  • If, at decision diamond 46, it is determined that the user name and password are correct, the logic flows to decision diamond 50 wherein the server checks the user's computer to verify the correct cookie is stored on the user's computer by, e.g., comparing the cookie on the user's computer with server cookie records. If the server determines the cookie is present and correct, access to the user information in the database 32 is granted at block 52. Then, at block 54, assuming that the machine being used is not a newly entered machine as discussed further below in relation to block 58, a new login key carried on a new cookie preferably over an SSL encrypted link is downloaded. This new cookie with new login key is used for the next user login using the same machine. The login key in the new cookie is different from the login key of the old cookie but the machine ID stays constant.
  • In contrast, if, at decision diamond 50, it is determined that the cookie on the user computer is not correct, the server 22 moves to decision diamond 56 to determine whether all the computers that have been allocated to the user have accessed the server 22. In other words, in some applications such as online banking the server may allocate to the user at registration, in response to a user request, more than a single computer (i.e., to use “N” computers, N≧1) to access the information in the database 32. For instance, an online banking customer might want to access his bank account from both an office computer and a home computer. If all of the “N” allocated computers that have been allocated to the user have accessed the server 22 and have been granted cookies, meaning that the currently used computer is in excess of the authorized number, user access is denied and the logic flows to block 57 to trigger a validation process. If desired, to foil a dictionary attack only a limited number of login/cookie verification attempts may be allowed from any one machine, after which the machine is locked out until successful validation occurs.
  • In a non-limiting implementation, the validation process can include the user entering the confidential information initially given in the initial login process. The validation information can be the user's mother's maiden name, the user's social security number, or some other information that preferably is personal to the user. The server 22 then checks the user input against the validation information that was gathered at block 38 in FIG. 2. If a match is found, validation is successful and the user is granted access; otherwise, validation is unsuccessful and access is denied.
  • In some implementations the validation process can include sending an email to the user. The email can contain a hyperlink to a Web site at which a new cookie that is valid for accessing the data may be obtained. If desired, access to the Web site at which a new cookie may be obtained can be disabled after the user clicks once on the hyperlink. Or, the validation process can include prompting the user to call a telephone number to verify predetermined information, or to access a Web site to verify predetermined information online. Once validation is successful, the server 22 permits access to the information in the database 32.
  • In contrast, if the server determines at decision diamond 56 that not all machines that have been allocated have accessed the server 22, a new cookie with a new machine ID and login key is downloaded to the new computer at block 58. The logic then loops back to block 52 to grant access, in some embodiments only after having triggered the validation first as described at block 57 to ensure that the correct user is logging in.
  • In the context of adding a new machine when more than a single user computer is authorized, the new machine can be automatically added at its first login in accordance with the logic above (assuming the above-described conditions have been met), or the server can ask the user of the new machine whether the new machine is to count as one of the “N” authorized machines, temporarily or otherwise. If the user indicates that the machine is to be temporary only (e.g., if the user is operating a terminal at a hotel), the user could specify an expiration date and/or number of logins after which any access to the user information from that machine would be denied, or at the least would trigger the verification process once again. This can be done by causing the cookie to be designated “expired” at the end of the period. For instance, at an in-hotel room terminal, a user might specify an expiration at the expected check out time, or a user could specify a number of logins to allow from that machine before the verification process is triggered again. The expiration information is stored at the server. When a machine expires, the number of new machines remaining to be added to the user's account may be reset by one. In contrast, the user would not be asked for temporary use information when communicating with the server from a core set of computers from which the user has authorized permanent access.
  • While the particular SYSTEM AND METHOD FOR BLOCKING UNAUTHORIZED NETWORK LOG IN USING STOLEN PASSWORD as herein shown and described in detail is fully capable of attaining the above-described objects of the invention, it is to be understood that it is the presently preferred embodiment of the present invention and is thus representative of the subject matter which is broadly contemplated by the present invention, that the scope of the present invention fully encompasses other embodiments which may become obvious to those skilled in the art, and that the scope of the present invention is accordingly to be limited by nothing other than the appended claims, in which reference to an element in the singular is not intended to mean “one and only one” unless explicitly so stated, but rather “one or more”. It is not necessary for a device or method to address each and every problem sought to be solved by the present invention, for it to be encompassed by the present claims. Furthermore, no element, component, or method step in the present disclosure is intended to be dedicated to the public regardless of whether the element, component, or method step is explicitly recited in the claims. Absent express definitions herein, claim terms are to be given all ordinary and accustomed meanings that are not irreconcilable with the present specification and file history.

Claims (33)

1. A method for selectively granting a user access to data, comprising:
at a Web server, receiving a user name and password from a user computer;
only if a cookie previously deposited on the user computer by the server, the user name, and the password are valid, granting access to the data to the user computer; otherwise
initiating a user validation process at least if the password is valid but the cookie is not.
2. The method of claim 1, wherein the cookie includes at least a login key and a machine ID.
3. The method of claim 2, wherein the login key is a first login key, and wherein, if the cookie, user name, and password are valid and access is granted to the user computer, a new cookie is downloaded to the user computer, the new cookie including the machine ID and a second login key different from the first login key, the new cookie being used in a subsequent login to the Web server.
4. The method of claim 1, wherein the Web server is an online banking server.
5. The method of claim 1, wherein the Web server is a content subscription server.
6. The method of claim 2, wherein the machine ID is a first machine ID and the login key is a first login key, and the method further comprises, prior to initiating a user validation process when a valid cookie is not found on the user computer, determining whether all N≧1 machines allocated to the user have accessed the server, and if not, downloading to the user computer attempting access a cookie having a second machine ID different from the first machine ID and a second login key different from the first login key.
7. The method of claim 1, wherein the validation process includes sending an email to the user, the email containing at least one hyperlink to a Web site at which a new cookie valid for accessing the data may be obtained.
8. The method of claim 7, wherein access to the Web site at which a new cookie valid for accessing the data may be obtained is disabled after the user clicks on the hyperlink.
9. The method of claim 1, wherein the validation process includes prompting the user to call a telephone number to verify predetermined information.
10. The method of claim 1, wherein the validation process includes prompting the user to call access a Web site to verify predetermined information online.
11. A system for impeding a thief possessing a password of a user from accessing information intended to be accessed by the user, comprising:
at least one user computer associated with the user; and
a server computer controlling-access to the information, the server computer granting access to the information only upon receipt of a valid password and determination that a valid verification string resides on the user computer, the server computer otherwise initiating a validation process at least under the condition of the password being valid and the verification string not being valid.
12. The system of claim 11, wherein a valid verification string is downloaded to the user computer during a registration process.
13. The system of claim 11, wherein the verification string is a cookie and the cookie includes at least a login key and a machine ID.
14. The system of claim 13, wherein the login key is a first login key, and wherein, if the cookie, user name, and password are valid and access is granted to the user computer, the server downloads a new cookie to the user computer, the new cookie including the machine ID and a second login key different from the first login key.
15. The system of claim 11, wherein the Web server is an online banking server.
16. The system of claim 11, wherein the Web server is a content subscription server.
17. The system of claim 13, wherein the machine ID is a first machine ID and the login key is a first login key, and the server, prior to initiating a user validation process when a valid cookie is not found on the user computer, determines whether all N machines allocated to the user have accessed the server, and if not, the server downloads to the user computer attempting access a cookie having a second machine ID different from the first machine ID and a second login key different from the first login key.
18. The system of claim 11, wherein the validation process includes sending an email to the user, the email containing at least one hyperlink to a Web site at which a new string valid for accessing the data may be obtained.
19. The system of claim 18, wherein access to the Web site at which a new string valid for accessing the data may be obtained is disabled after the user clicks on the hyperlink.
20. The system of claim 11, wherein the validation process includes prompting the user to call a telephone number to verify predetermined information.
21. The system of claim 11, wherein the validation process includes prompting the user to call access a Web site to verify predetermined information online.
22. A computer system, comprising:
a Web server comprising:
means for sending a user name and a password to a user computer;
means for sending a verification string to the user computer, the verification string including a machine ID substantially unique to the user computer and a login key that is refreshed each time the user computer logs in to the Web server;
means for, subsequent to sending the verification string to the user computer and in response to an attempted log in from a login computer that may or may not be the user computer to gain access to information the access to which is controlled by the Web server, determining whether at least a password sent from the login computer is valid, and whether the verification string resides on the login computer;
means for granting access to the user computer if both the password is valid and the verification string resides on the user computer;
means for, if the password is valid but the verification string does not reside on the login computer, refusing access pending successful validation and then undertaking at least one of:
initiating a validation process; and
determining whether all N≧1 machines associated with the user have accessed the server.
23. The system of claim 22, wherein if not all N machines have accessed the server, the server downloads to the login computer a verification string having a machine ID different from the machine ID of the user computer and a login key different from the login key of the user computer.
24. The system of claim 22, wherein a valid verification string is downloaded to the user computer during a registration process.
25. The system of claim 22, wherein the Web server is at least one of: an online banking server, and a content subscription server.
26. The system of claim 22, wherein the validation process includes sending an email to the user, the email containing at least one hyperlink to a Web site at which a new verification string valid for accessing the data may be obtained.
27. The system of claim 22, wherein the validation process includes prompting the user to call a telephone number and/or to access a Web address to verify predetermined information.
28. The method of claim 1, wherein the user computer may be used to access the data for only a limited period of time, after which access is denied.
29. The method of claim 28, wherein access is denied by designating the verification string to be expired.
30. The system of claim 11, wherein the user computer may be used to access the information for only a limited period of time, after which access is denied.
31. The system of claim 30, wherein access is denied by designating the verification string to be expired.
32. The system of claim 22, wherein the user computer may be used to access the information for only a limited period of time, after which access is denied.
33. The system of claim 32, wherein access is denied by designating the verification string to be expired.
US10/892,584 2004-07-15 2004-07-15 System and method for blocking unauthorized network log in using stolen password Active 2027-08-20 US7676834B2 (en)

Priority Applications (11)

Application Number Priority Date Filing Date Title
US10/892,584 US7676834B2 (en) 2004-07-15 2004-07-15 System and method for blocking unauthorized network log in using stolen password
US11/077,948 US8079070B2 (en) 2004-07-15 2005-03-11 System and method for blocking unauthorized network log in using stolen password
EP05750620A EP1766839B1 (en) 2004-07-15 2005-05-13 System and method for blocking unauthorized network log in using stolen password
PCT/US2005/017093 WO2006019451A1 (en) 2004-07-15 2005-05-13 System and method for blocking unauthorized network log in using stolen password
ES05750620T ES2420158T3 (en) 2004-07-15 2005-05-13 System and method to block an unauthorized network login using a stolen password
US11/257,421 US8219822B2 (en) 2004-07-15 2005-10-24 System and method for blocking unauthorized network log in using stolen password
US11/824,694 US8528078B2 (en) 2004-07-15 2007-07-02 System and method for blocking unauthorized network log in using stolen password
US12/142,232 US8533791B2 (en) 2004-07-15 2008-06-19 System and method for second factor authentication services
US12/434,442 US8296562B2 (en) 2004-07-15 2009-05-01 Out of band system and method for authentication
US12/475,028 US20100100967A1 (en) 2004-07-15 2009-05-29 Secure collaborative environment
US14/015,161 US9047473B2 (en) 2004-07-15 2013-08-30 System and method for second factor authentication services

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US10/892,584 US7676834B2 (en) 2004-07-15 2004-07-15 System and method for blocking unauthorized network log in using stolen password

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US11/077,948 Continuation-In-Part US8079070B2 (en) 2004-07-15 2005-03-11 System and method for blocking unauthorized network log in using stolen password

Publications (2)

Publication Number Publication Date
US20060015742A1 true US20060015742A1 (en) 2006-01-19
US7676834B2 US7676834B2 (en) 2010-03-09

Family

ID=35600836

Family Applications (2)

Application Number Title Priority Date Filing Date
US10/892,584 Active 2027-08-20 US7676834B2 (en) 2004-07-15 2004-07-15 System and method for blocking unauthorized network log in using stolen password
US11/077,948 Active 2029-02-21 US8079070B2 (en) 2004-07-15 2005-03-11 System and method for blocking unauthorized network log in using stolen password

Family Applications After (1)

Application Number Title Priority Date Filing Date
US11/077,948 Active 2029-02-21 US8079070B2 (en) 2004-07-15 2005-03-11 System and method for blocking unauthorized network log in using stolen password

Country Status (1)

Country Link
US (2) US7676834B2 (en)

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060095788A1 (en) * 2004-11-03 2006-05-04 Alexandre Bronstein Authenticating a login
US20070027807A1 (en) * 2005-07-29 2007-02-01 Alexandre Bronstein Protecting against fraud by impersonation
US20070204037A1 (en) * 2006-02-27 2007-08-30 Microsoft Corporation Multiuser Web Service Sign-In
US20070204016A1 (en) * 2006-02-27 2007-08-30 Microsoft Corporation Persistent Public Machine Setting
US20070266257A1 (en) * 2004-07-15 2007-11-15 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
US20080115227A1 (en) * 2006-11-11 2008-05-15 Michael J Toutonghi Method and system to control access to content stored on a web server
US20080209216A1 (en) * 2005-09-30 2008-08-28 Kelly Thomas J Method and system for automated authentication of a device to a management node of a computer network
US20080250477A1 (en) * 2004-07-15 2008-10-09 Anakam Inc. System and method for second factor authentication services
WO2008141838A2 (en) * 2007-05-24 2008-11-27 Claudia Von Heesen Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device
EP2095345A1 (en) * 2006-10-23 2009-09-02 Behruz Nader Daroga Digital transmission system (dts) for bank automated teller machines (atm) security
US20090259848A1 (en) * 2004-07-15 2009-10-15 Williams Jeffrey B Out of band system and method for authentication
US20100100967A1 (en) * 2004-07-15 2010-04-22 Douglas James E Secure collaborative environment
CN101282252B (en) * 2007-04-06 2011-01-26 盛大信息技术(上海)有限公司 Method for managing and logging-on password of remote server based on network
US20110265161A1 (en) * 2004-11-12 2011-10-27 Aol Inc. Modifying a user account during an authentication process
US8219822B2 (en) 2004-07-15 2012-07-10 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US10275582B2 (en) * 2011-12-14 2019-04-30 Visa International Service Association Online account access control by mobile device

Families Citing this family (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7676834B2 (en) * 2004-07-15 2010-03-09 Anakam L.L.C. System and method for blocking unauthorized network log in using stolen password
US8347078B2 (en) * 2004-10-18 2013-01-01 Microsoft Corporation Device certificate individualization
US7730531B2 (en) * 2005-04-15 2010-06-01 Microsoft Corporation System and method for detection of artificially generated system load
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
US7605933B2 (en) * 2006-07-13 2009-10-20 Ricoh Company, Ltd. Approach for securely processing an electronic document
US8365258B2 (en) * 2006-11-16 2013-01-29 Phonefactor, Inc. Multi factor authentication
US9762576B2 (en) 2006-11-16 2017-09-12 Phonefactor, Inc. Enhanced multi factor authentication
US8312033B1 (en) 2008-06-26 2012-11-13 Experian Marketing Solutions, Inc. Systems and methods for providing an integrated identifier
US8489685B2 (en) 2009-07-17 2013-07-16 Aryaka Networks, Inc. Application acceleration as a service system and method
US9619826B1 (en) * 2010-07-30 2017-04-11 West Corporation Third-party authentication systems and methods
US8661519B2 (en) 2011-06-03 2014-02-25 Microsoft Corporation Redirection using token and value
US9607336B1 (en) 2011-06-16 2017-03-28 Consumerinfo.Com, Inc. Providing credit inquiry alerts
AP2014007920A0 (en) 2012-02-22 2014-09-30 Visa Int Service Ass Data security system using mobile communications device
US9396316B1 (en) 2012-04-03 2016-07-19 Google Inc. Secondary user authentication bypass based on a whitelisting deviation from a user pattern
EP2750347A1 (en) 2012-12-27 2014-07-02 Koninklijke KPN N.V. Location dependent recovery system
US9027109B2 (en) * 2013-02-28 2015-05-05 Citibank, N.A. Methods and systems for accessing account information electronically
US10664936B2 (en) 2013-03-15 2020-05-26 Csidentity Corporation Authentication systems and methods for on-demand products
US9633322B1 (en) 2013-03-15 2017-04-25 Consumerinfo.Com, Inc. Adjustment of knowledge-based authentication
CN103209182B (en) * 2013-03-25 2016-08-03 上海金融云服务集团安全技术有限公司 Online bank security protection method
US9721147B1 (en) 2013-05-23 2017-08-01 Consumerinfo.Com, Inc. Digital identity
US8990909B2 (en) * 2013-06-25 2015-03-24 Bank Of America Corporation Out-of-band challenge question authentication
US10373240B1 (en) 2014-04-25 2019-08-06 Csidentity Corporation Systems, methods and computer-program products for eligibility verification
US10541996B1 (en) * 2015-06-15 2020-01-21 National Technology & Engineering Solutions Of Sandia, Llc Methods and systems for authenticating identity
US10599872B2 (en) 2015-12-04 2020-03-24 Early Warning Services, Llc Systems and methods of determining compromised identity information
US10268840B2 (en) 2015-12-04 2019-04-23 Xor Data Exchange, Inc. Systems and methods of determining compromised identity information
US11630918B2 (en) 2015-12-04 2023-04-18 Early Warning Services, Llc Systems and methods of determining compromised identity information
US10785210B2 (en) * 2016-01-23 2020-09-22 Verizon Patent And Licensing Inc. User-enabled, two-factor authentication service
US20170243013A1 (en) * 2016-02-18 2017-08-24 USAN, Inc. Multi-modal online transactional processing system
US10275590B2 (en) 2016-09-27 2019-04-30 Bank Of America Corporation Distributed trust as secondary authentication mechanism
US10911234B2 (en) 2018-06-22 2021-02-02 Experian Information Solutions, Inc. System and method for a token gateway environment
US10965659B2 (en) * 2018-11-09 2021-03-30 International Business Machines Corporation Real-time cookie format validation and notification
US11586760B2 (en) * 2019-06-24 2023-02-21 Main Sequence Technology, Inc. System and method for associating multiple logins to a single record in a database
US11941065B1 (en) 2019-09-13 2024-03-26 Experian Information Solutions, Inc. Single identifier platform for storing entity data

Citations (63)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5737421A (en) * 1996-03-22 1998-04-07 Activcard System for controlling access to a function having clock synchronization
US5802176A (en) * 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US5887065A (en) * 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US5937068A (en) * 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US6035404A (en) * 1997-09-09 2000-03-07 International Business Machines Corporation Concurrent user access control in stateless network computing service system
US6047268A (en) * 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
US6076163A (en) * 1997-10-20 2000-06-13 Rsa Security Inc. Secure user identification based on constrained polynomials
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US6130621A (en) * 1992-07-09 2000-10-10 Rsa Security Inc. Method and apparatus for inhibiting unauthorized access to or utilization of a protected device
US6157920A (en) * 1997-11-19 2000-12-05 Lucent Technologies Inc. Executable digital cash for electronic commerce
US6202159B1 (en) * 1999-06-30 2001-03-13 International Business Machines Corporation Vault controller dispatcher and methods of operation for handling interaction between browser sessions and vault processes in electronic business systems
US6240184B1 (en) * 1997-09-05 2001-05-29 Rsa Security Inc. Password synchronization
US6269163B1 (en) * 1998-06-15 2001-07-31 Rsa Security Inc. Enhanced block ciphers with data-dependent rotations
US6286022B1 (en) * 1997-11-18 2001-09-04 Rsa Security Inc. Efficient finite field basis conversion involving a dual basis
US6308268B1 (en) * 1997-08-21 2001-10-23 Activcard Portable electronic device for safe communication system, and method for initializing its parameters
US20010044896A1 (en) * 2000-03-06 2001-11-22 Gil Schwartz Authentication technique for electronic transactions
US20020029279A1 (en) * 2000-03-17 2002-03-07 Campbell Leo J. Methods and systems for proofing identities using a certificate authority
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US6373969B1 (en) * 1999-03-15 2002-04-16 Activcard Ireland, Limited Corrective optical component
US6389442B1 (en) * 1997-12-30 2002-05-14 Rsa Security Inc. Efficient finite field multiplication in normal basis
US6393447B1 (en) * 1998-10-22 2002-05-21 Lucent Technologies Inc. Method and apparatus for extracting unbiased random bits from a potentially biased source of randomness
US6411715B1 (en) * 1997-11-10 2002-06-25 Rsa Security, Inc. Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
US6429927B1 (en) * 1999-12-23 2002-08-06 Activcard Ireland, Limited Imaging device, especially for optical fingerprinting
US6434259B1 (en) * 1998-04-24 2002-08-13 Activcard Ireland Limited Method of providing secure user access
US6446052B1 (en) * 1997-11-19 2002-09-03 Rsa Security Inc. Digital coin tracing using trustee tokens
US6446210B1 (en) * 1996-12-04 2002-09-03 Activcard Ireland Limited Method for securing communication by selecting an encoding process using a first computer based upon ability of a second computer and deleting the process thereafter
US20020133706A1 (en) * 2001-03-19 2002-09-19 Alok Khanna Login for online account aggregation
US6460141B1 (en) * 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
US20020184496A1 (en) * 2001-04-16 2002-12-05 Mitchell Christopher E. Methods and arrangements for selectively maintaining parental access consent in a network environment
US6498861B1 (en) * 1996-12-04 2002-12-24 Activcard Ireland Limited Biometric security encryption system
US20030005308A1 (en) * 2001-05-30 2003-01-02 Rathbun Paul L. Method and system for globally restricting client access to a secured web site
US20030046551A1 (en) * 2001-08-24 2003-03-06 Sean Brennan System and method for accomplishing two-factor user authentication using the internet
US20030093430A1 (en) * 2000-07-26 2003-05-15 Mottur Peter A. Methods and systems to control access to network devices
US6598072B1 (en) * 1999-12-02 2003-07-22 International Business Machines Corporation System for precluding repetitive accessing of web pages in a sequence of linked web pages accessed from the world wide web through a web browser at a web receiving display station
US20030149900A1 (en) * 2002-02-06 2003-08-07 Glassman Steven Charles System and method for providing multi-class processing of login requests
US20030177351A1 (en) * 2002-03-18 2003-09-18 Skingle Bruce James System and method for single session sign-on with cryptography
US20030217288A1 (en) * 2002-05-15 2003-11-20 Microsoft Corporation Session key secruity protocol
US6662231B1 (en) * 2000-06-30 2003-12-09 Sei Information Technology Method and system for subscriber-based audio service over a communication network
US20030229782A1 (en) * 2002-06-07 2003-12-11 Robert Bible Method for computer identification verification
US6694436B1 (en) * 1998-05-22 2004-02-17 Activcard Terminal and system for performing secure electronic transactions
US6700606B1 (en) * 1999-06-09 2004-03-02 Activcard Ireland Limited Micromirror optical imager
US20040059951A1 (en) * 2002-04-25 2004-03-25 Intertrust Technologies Corporation Secure authentication systems and methods
US6721891B1 (en) * 1999-03-29 2004-04-13 Activcard Ireland Limited Method of distributing piracy protected computer software
US20040098609A1 (en) * 2002-11-20 2004-05-20 Bracewell Shawn Derek Securely processing client credentials used for Web-based access to resources
US20040103297A1 (en) * 2002-11-25 2004-05-27 Hank Risan Controlling interaction of deliverable electronic media
US20040103203A1 (en) * 2002-11-25 2004-05-27 Microsoft Corporation Methods and systems for sharing a network resource with a user without current access
US20040103300A1 (en) * 2002-11-25 2004-05-27 Hank Risan Method of controlling recording of media
US20040111621A1 (en) * 2002-12-05 2004-06-10 Microsoft Corporation Methods and systems for authentication of a user for sub-locations of a network location
US20040123103A1 (en) * 2002-12-18 2004-06-24 Hank Risan Method for redirecting of kernel data path for controlling recording of media
US6760844B1 (en) * 1999-07-30 2004-07-06 Unisys Corporation Secure transactions sessions
US6769068B1 (en) * 1999-09-02 2004-07-27 International Business Machines Corporation Dynamic credential refresh in a distributed system
US6772954B2 (en) * 2001-10-09 2004-08-10 Activcard Ireland Limited Method of encoding information within directory files on an integrated circuit smart card
US20040172535A1 (en) * 2002-11-27 2004-09-02 Rsa Security Inc. Identity authentication system and method
US6813354B1 (en) * 2000-03-09 2004-11-02 Lucent Technologies Inc. Mixing in small batches
US6831980B1 (en) * 1996-10-09 2004-12-14 Activcard Ireland Limited Random number generator and method for same
US6836845B1 (en) * 2000-06-30 2004-12-28 Palm Source, Inc. Method and apparatus for generating queries for secure authentication and authorization of transactions
US6848052B2 (en) * 2001-03-21 2005-01-25 Activcard Ireland Limited High security personalized wireless portable biometric device
US6857078B2 (en) * 1998-06-04 2005-02-15 Z4 Technologies, Inc. Method for securing software to increase license compliance
US20050108551A1 (en) * 2003-11-18 2005-05-19 Toomey Christopher N. Method and apparatus for trust-based, fine-grained rate limiting of network requests
US20050177730A1 (en) * 2004-02-06 2005-08-11 Davenport Christopher J. System and method for authentication via a single sign-on server
US7100049B2 (en) * 2002-05-10 2006-08-29 Rsa Security Inc. Method and apparatus for authentication of users and web sites

Family Cites Families (54)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4869717A (en) 1988-04-25 1989-09-26 Adair Edwin Lloyd Gas insufflation needle with instrument port
US20010014895A1 (en) * 1998-04-03 2001-08-16 Nameeta Sappal Method and apparatus for dynamic software customization
US6374359B1 (en) * 1998-11-19 2002-04-16 International Business Machines Corporation Dynamic use and validation of HTTP cookies for authentication
US6751654B2 (en) * 1999-03-31 2004-06-15 International Business Machines Corporation Simulating web cookies for non-cookie capable browsers
US6317777B1 (en) * 1999-04-26 2001-11-13 Intel Corporation Method for web based storage and retrieval of documents
US6584505B1 (en) 1999-07-08 2003-06-24 Microsoft Corporation Authenticating access to a network server without communicating login information through the network server
US7437408B2 (en) * 2000-02-14 2008-10-14 Lockheed Martin Corporation Information aggregation, processing and distribution system
US7140036B2 (en) * 2000-03-06 2006-11-21 Cardinalcommerce Corporation Centralized identity authentication for electronic communication networks
US20050165276A1 (en) 2004-01-28 2005-07-28 Amir Belson Methods and apparatus for accessing and treating regions of the body
US7426530B1 (en) * 2000-06-12 2008-09-16 Jpmorgan Chase Bank, N.A. System and method for providing customers with seamless entry to a remote server
US7389531B2 (en) 2000-06-16 2008-06-17 Entriq Inc. Method and system to dynamically present a payment gateway for content distributed via a network
US7464162B2 (en) * 2000-07-10 2008-12-09 Oracle International Corporation Systems and methods for testing whether access to a resource is authorized based on access information
US7096354B2 (en) * 2000-08-04 2006-08-22 First Data Corporation Central key authority database in an ABDS system
US7546334B2 (en) * 2000-11-13 2009-06-09 Digital Doors, Inc. Data security system and method with adaptive filter
US7571466B2 (en) * 2001-02-23 2009-08-04 Microsoft Corporation Parental consent service
US6958992B2 (en) * 2001-03-16 2005-10-25 Mitel Corporation Registering an IP phone with an IP phone switch
US6986047B2 (en) * 2001-05-10 2006-01-10 International Business Machines Corporation Method and apparatus for serving content from a semi-trusted server
NL1018494C2 (en) 2001-07-09 2003-01-10 Koninkl Kpn Nv Method and system for delivering a service to a client through a service process.
US20030018707A1 (en) * 2001-07-20 2003-01-23 Flocken Philip Andrew Server-side filter for corrupt web-browser cookies
US7032026B1 (en) * 2001-08-31 2006-04-18 Oracle International Corp. Method and apparatus to facilitate individual and global lockouts to network applications
US7373515B2 (en) * 2001-10-09 2008-05-13 Wireless Key Identification Systems, Inc. Multi-factor authentication system
GB2387002A (en) * 2002-02-20 2003-10-01 1Revolution Group Plc Personal identification system and method using a mobile device
JP2003244584A (en) 2002-02-20 2003-08-29 Canon Inc Image processing equipment, printing system, image data form selecting method, program and recording medium
US7418596B1 (en) * 2002-03-26 2008-08-26 Cellco Partnership Secure, efficient, and mutually authenticated cryptographic key distribution
US20030188186A1 (en) * 2002-04-01 2003-10-02 Cherry Darrel D. System and method for authorizing printing services
US7035854B2 (en) * 2002-04-23 2006-04-25 International Business Machines Corporation Content management system and methodology employing non-transferable access tokens to control data access
US7562222B2 (en) * 2002-05-10 2009-07-14 Rsa Security Inc. System and method for authenticating entities to users
US20030033245A1 (en) * 2002-08-26 2003-02-13 Andrew Kahr Method for collection of amounts overdue and due by payday-to-payday drafts
US7536433B2 (en) * 2002-09-25 2009-05-19 Jpmorgan Chase Bank, N.A. System and method for customizing a portal environment
US20050054994A1 (en) 2002-09-25 2005-03-10 Iulian Cioanta Catheters with suction capability and related methods and systems for obtaining biosamples in vivo
EP1559028A1 (en) * 2002-11-06 2005-08-03 Digital Interactive Entertainment, Llc Activation and personalization of downloadable content
US7796977B2 (en) * 2002-11-18 2010-09-14 Research In Motion Limited Voice mailbox configuration methods and apparatus for mobile communication devices
US7694330B2 (en) * 2003-05-23 2010-04-06 Industrial Technology Research Institute Personal authentication device and system and method thereof
US7177837B2 (en) * 2003-07-11 2007-02-13 Pascal Pegaz-Paquet Computer-implemented method and system for managing accounting and billing of transactions over public media such as the internet
US7546630B2 (en) * 2003-07-17 2009-06-09 International Business Machines Corporation Methods, systems, and media to authenticate a user
US8527277B2 (en) * 2004-02-17 2013-09-03 At&T Intellectual Property I, L.P. System and method for managing recognition errors in a multiple dialog state environment
WO2005107137A2 (en) * 2004-04-23 2005-11-10 Passmark Security, Inc. Method and apparatus for authenticating users using two or more factors
US7665127B1 (en) * 2004-06-30 2010-02-16 Jp Morgan Chase Bank System and method for providing access to protected services
US20100100967A1 (en) * 2004-07-15 2010-04-22 Douglas James E Secure collaborative environment
US8533791B2 (en) * 2004-07-15 2013-09-10 Anakam, Inc. System and method for second factor authentication services
US7676834B2 (en) * 2004-07-15 2010-03-09 Anakam L.L.C. System and method for blocking unauthorized network log in using stolen password
US8528078B2 (en) * 2004-07-15 2013-09-03 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US8296562B2 (en) * 2004-07-15 2012-10-23 Anakam, Inc. Out of band system and method for authentication
WO2006019451A1 (en) * 2004-07-15 2006-02-23 Anakam L.L.C. System and method for blocking unauthorized network log in using stolen password
US20060106605A1 (en) 2004-11-12 2006-05-18 Saunders Joseph M Biometric record management
AU2006294523A1 (en) 2005-09-27 2007-04-05 Synecor, Llc Transgastric surgical devices and procedures
US20070123840A1 (en) 2005-10-18 2007-05-31 Usgi Medical, Inc. Instrument assisted abdominal access
US20070136517A1 (en) * 2005-11-29 2007-06-14 Quantum Corporation Use of directory revision number to validate directory
US20070136573A1 (en) * 2005-12-05 2007-06-14 Joseph Steinberg System and method of using two or more multi-factor authentication mechanisms to authenticate online parties
US8321437B2 (en) * 2005-12-29 2012-11-27 Nextlabs, Inc. Detecting behavioral patterns and anomalies using activity profiles
US20070163585A1 (en) 2006-01-13 2007-07-19 Olympus Medical Systems Corp. Method for accessing abdominal cavity and medical procedure via natural orifice
US20080114980A1 (en) * 2006-11-13 2008-05-15 Thangapandi Sridhar System, method and apparatus for using standard and extended storage devices in two-factor authentication
EP2118770A4 (en) * 2007-02-01 2012-06-13 Credit Suisse Securities Usa Llc Method and system for dynamically controlling access to a network
US20080301570A1 (en) * 2007-06-01 2008-12-04 Milstead James M Spaciotemporal graphical user interface for collaborative and secure information sharing

Patent Citations (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6130621A (en) * 1992-07-09 2000-10-10 Rsa Security Inc. Method and apparatus for inhibiting unauthorized access to or utilization of a protected device
US5590199A (en) * 1993-10-12 1996-12-31 The Mitre Corporation Electronic information network user authentication and authorization system
US5737421A (en) * 1996-03-22 1998-04-07 Activcard System for controlling access to a function having clock synchronization
US5802176A (en) * 1996-03-22 1998-09-01 Activcard System for controlling access to a function, using a plurality of dynamic encryption variables
US5887065A (en) * 1996-03-22 1999-03-23 Activcard System and method for user authentication having clock synchronization
US5937068A (en) * 1996-03-22 1999-08-10 Activcard System and method for user authentication employing dynamic encryption variables
US6085320A (en) * 1996-05-15 2000-07-04 Rsa Security Inc. Client/server protocol for proving authenticity
US6189098B1 (en) * 1996-05-15 2001-02-13 Rsa Security Inc. Client/server protocol for proving authenticity
US6831980B1 (en) * 1996-10-09 2004-12-14 Activcard Ireland Limited Random number generator and method for same
US6498861B1 (en) * 1996-12-04 2002-12-24 Activcard Ireland Limited Biometric security encryption system
US6446210B1 (en) * 1996-12-04 2002-09-03 Activcard Ireland Limited Method for securing communication by selecting an encoding process using a first computer based upon ability of a second computer and deleting the process thereafter
US5982898A (en) * 1997-03-07 1999-11-09 At&T Corp. Certification process
US6308268B1 (en) * 1997-08-21 2001-10-23 Activcard Portable electronic device for safe communication system, and method for initializing its parameters
US6240184B1 (en) * 1997-09-05 2001-05-29 Rsa Security Inc. Password synchronization
US6035404A (en) * 1997-09-09 2000-03-07 International Business Machines Corporation Concurrent user access control in stateless network computing service system
US6076163A (en) * 1997-10-20 2000-06-13 Rsa Security Inc. Secure user identification based on constrained polynomials
US6047268A (en) * 1997-11-04 2000-04-04 A.T.&T. Corporation Method and apparatus for billing for transactions conducted over the internet
US6411715B1 (en) * 1997-11-10 2002-06-25 Rsa Security, Inc. Methods and apparatus for verifying the cryptographic security of a selected private and public key pair without knowing the private key
US6286022B1 (en) * 1997-11-18 2001-09-04 Rsa Security Inc. Efficient finite field basis conversion involving a dual basis
US6157920A (en) * 1997-11-19 2000-12-05 Lucent Technologies Inc. Executable digital cash for electronic commerce
US6446052B1 (en) * 1997-11-19 2002-09-03 Rsa Security Inc. Digital coin tracing using trustee tokens
US6389442B1 (en) * 1997-12-30 2002-05-14 Rsa Security Inc. Efficient finite field multiplication in normal basis
US6434259B1 (en) * 1998-04-24 2002-08-13 Activcard Ireland Limited Method of providing secure user access
US6694436B1 (en) * 1998-05-22 2004-02-17 Activcard Terminal and system for performing secure electronic transactions
US6857078B2 (en) * 1998-06-04 2005-02-15 Z4 Technologies, Inc. Method for securing software to increase license compliance
US6269163B1 (en) * 1998-06-15 2001-07-31 Rsa Security Inc. Enhanced block ciphers with data-dependent rotations
US6393447B1 (en) * 1998-10-22 2002-05-21 Lucent Technologies Inc. Method and apparatus for extracting unbiased random bits from a potentially biased source of randomness
US6460141B1 (en) * 1998-10-28 2002-10-01 Rsa Security Inc. Security and access management system for web-enabled and non-web-enabled applications and content on a computer network
US6373969B1 (en) * 1999-03-15 2002-04-16 Activcard Ireland, Limited Corrective optical component
US6721891B1 (en) * 1999-03-29 2004-04-13 Activcard Ireland Limited Method of distributing piracy protected computer software
US6700606B1 (en) * 1999-06-09 2004-03-02 Activcard Ireland Limited Micromirror optical imager
US6202159B1 (en) * 1999-06-30 2001-03-13 International Business Machines Corporation Vault controller dispatcher and methods of operation for handling interaction between browser sessions and vault processes in electronic business systems
US6760844B1 (en) * 1999-07-30 2004-07-06 Unisys Corporation Secure transactions sessions
US6769068B1 (en) * 1999-09-02 2004-07-27 International Business Machines Corporation Dynamic credential refresh in a distributed system
US6598072B1 (en) * 1999-12-02 2003-07-22 International Business Machines Corporation System for precluding repetitive accessing of web pages in a sequence of linked web pages accessed from the world wide web through a web browser at a web receiving display station
US6429927B1 (en) * 1999-12-23 2002-08-06 Activcard Ireland, Limited Imaging device, especially for optical fingerprinting
US20010044896A1 (en) * 2000-03-06 2001-11-22 Gil Schwartz Authentication technique for electronic transactions
US6813354B1 (en) * 2000-03-09 2004-11-02 Lucent Technologies Inc. Mixing in small batches
US20020029279A1 (en) * 2000-03-17 2002-03-07 Campbell Leo J. Methods and systems for proofing identities using a certificate authority
US6836845B1 (en) * 2000-06-30 2004-12-28 Palm Source, Inc. Method and apparatus for generating queries for secure authentication and authorization of transactions
US6662231B1 (en) * 2000-06-30 2003-12-09 Sei Information Technology Method and system for subscriber-based audio service over a communication network
US20030093430A1 (en) * 2000-07-26 2003-05-15 Mottur Peter A. Methods and systems to control access to network devices
US20020031230A1 (en) * 2000-08-15 2002-03-14 Sweet William B. Method and apparatus for a web-based application service model for security management
US20020133706A1 (en) * 2001-03-19 2002-09-19 Alok Khanna Login for online account aggregation
US6848052B2 (en) * 2001-03-21 2005-01-25 Activcard Ireland Limited High security personalized wireless portable biometric device
US20020184496A1 (en) * 2001-04-16 2002-12-05 Mitchell Christopher E. Methods and arrangements for selectively maintaining parental access consent in a network environment
US20030005308A1 (en) * 2001-05-30 2003-01-02 Rathbun Paul L. Method and system for globally restricting client access to a secured web site
US20030046551A1 (en) * 2001-08-24 2003-03-06 Sean Brennan System and method for accomplishing two-factor user authentication using the internet
US6772954B2 (en) * 2001-10-09 2004-08-10 Activcard Ireland Limited Method of encoding information within directory files on an integrated circuit smart card
US20030149900A1 (en) * 2002-02-06 2003-08-07 Glassman Steven Charles System and method for providing multi-class processing of login requests
US20030177351A1 (en) * 2002-03-18 2003-09-18 Skingle Bruce James System and method for single session sign-on with cryptography
US20040059951A1 (en) * 2002-04-25 2004-03-25 Intertrust Technologies Corporation Secure authentication systems and methods
US7346775B2 (en) * 2002-05-10 2008-03-18 Rsa Security Inc. System and method for authentication of users and web sites
US7100049B2 (en) * 2002-05-10 2006-08-29 Rsa Security Inc. Method and apparatus for authentication of users and web sites
US20030217288A1 (en) * 2002-05-15 2003-11-20 Microsoft Corporation Session key secruity protocol
US20030229782A1 (en) * 2002-06-07 2003-12-11 Robert Bible Method for computer identification verification
US20040098609A1 (en) * 2002-11-20 2004-05-20 Bracewell Shawn Derek Securely processing client credentials used for Web-based access to resources
US20040103300A1 (en) * 2002-11-25 2004-05-27 Hank Risan Method of controlling recording of media
US20040103203A1 (en) * 2002-11-25 2004-05-27 Microsoft Corporation Methods and systems for sharing a network resource with a user without current access
US20040103297A1 (en) * 2002-11-25 2004-05-27 Hank Risan Controlling interaction of deliverable electronic media
US20040172535A1 (en) * 2002-11-27 2004-09-02 Rsa Security Inc. Identity authentication system and method
US20040111621A1 (en) * 2002-12-05 2004-06-10 Microsoft Corporation Methods and systems for authentication of a user for sub-locations of a network location
US20040123103A1 (en) * 2002-12-18 2004-06-24 Hank Risan Method for redirecting of kernel data path for controlling recording of media
US20050108551A1 (en) * 2003-11-18 2005-05-19 Toomey Christopher N. Method and apparatus for trust-based, fine-grained rate limiting of network requests
US20050177730A1 (en) * 2004-02-06 2005-08-11 Davenport Christopher J. System and method for authentication via a single sign-on server

Cited By (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8528078B2 (en) 2004-07-15 2013-09-03 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US8533791B2 (en) 2004-07-15 2013-09-10 Anakam, Inc. System and method for second factor authentication services
US8296562B2 (en) 2004-07-15 2012-10-23 Anakam, Inc. Out of band system and method for authentication
US8219822B2 (en) 2004-07-15 2012-07-10 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US20070266257A1 (en) * 2004-07-15 2007-11-15 Allan Camaisa System and method for blocking unauthorized network log in using stolen password
US20100100967A1 (en) * 2004-07-15 2010-04-22 Douglas James E Secure collaborative environment
US20090259848A1 (en) * 2004-07-15 2009-10-15 Williams Jeffrey B Out of band system and method for authentication
US20080250477A1 (en) * 2004-07-15 2008-10-09 Anakam Inc. System and method for second factor authentication services
US9047473B2 (en) 2004-07-15 2015-06-02 Anakam, Inc. System and method for second factor authentication services
US20060095788A1 (en) * 2004-11-03 2006-05-04 Alexandre Bronstein Authenticating a login
US8171303B2 (en) * 2004-11-03 2012-05-01 Astav, Inc. Authenticating a login
US8671442B2 (en) * 2004-11-12 2014-03-11 Bright Sun Technologies Modifying a user account during an authentication process
US20110265161A1 (en) * 2004-11-12 2011-10-27 Aol Inc. Modifying a user account during an authentication process
US20070027807A1 (en) * 2005-07-29 2007-02-01 Alexandre Bronstein Protecting against fraud by impersonation
US20080209216A1 (en) * 2005-09-30 2008-08-28 Kelly Thomas J Method and system for automated authentication of a device to a management node of a computer network
US8301887B2 (en) * 2005-09-30 2012-10-30 Blue Coat Systems, Inc. Method and system for automated authentication of a device to a management node of a computer network
US8667608B2 (en) 2006-02-27 2014-03-04 Microsoft Corporation Persistent public machine setting
CN101390102B (en) * 2006-02-27 2012-04-25 微软公司 Persistent public machine setting
US9503440B2 (en) 2006-02-27 2016-11-22 Microsoft Technology Licensing, Llc Persistent public machine setting
US20070204016A1 (en) * 2006-02-27 2007-08-30 Microsoft Corporation Persistent Public Machine Setting
US8280979B2 (en) * 2006-02-27 2012-10-02 Microsoft Corporation Persistent public machine setting
US20070204037A1 (en) * 2006-02-27 2007-08-30 Microsoft Corporation Multiuser Web Service Sign-In
EP2095345A4 (en) * 2006-10-23 2011-04-27 Behruz Nader Daroga Digital transmission system (dts) for bank automated teller machines (atm) security
EP2095345A1 (en) * 2006-10-23 2009-09-02 Behruz Nader Daroga Digital transmission system (dts) for bank automated teller machines (atm) security
US7950065B2 (en) * 2006-11-11 2011-05-24 Microsoft Corporation Method and system to control access to content stored on a web server
US20080115227A1 (en) * 2006-11-11 2008-05-15 Michael J Toutonghi Method and system to control access to content stored on a web server
CN101282252B (en) * 2007-04-06 2011-01-26 盛大信息技术(上海)有限公司 Method for managing and logging-on password of remote server based on network
WO2008141838A3 (en) * 2007-05-24 2009-01-15 Heesen Claudia Von Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device
WO2008141838A2 (en) * 2007-05-24 2008-11-27 Claudia Von Heesen Method and arrangement for the rapid short application of a user to a service portal by means of a mobile communications device
WO2009006148A1 (en) * 2007-07-02 2009-01-08 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US10275582B2 (en) * 2011-12-14 2019-04-30 Visa International Service Association Online account access control by mobile device
US10614199B2 (en) * 2011-12-14 2020-04-07 Visa International Service Association Online account access control by mobile device

Also Published As

Publication number Publication date
US7676834B2 (en) 2010-03-09
US8079070B2 (en) 2011-12-13
US20060015743A1 (en) 2006-01-19

Similar Documents

Publication Publication Date Title
US7676834B2 (en) System and method for blocking unauthorized network log in using stolen password
EP1766839B1 (en) System and method for blocking unauthorized network log in using stolen password
US8528078B2 (en) System and method for blocking unauthorized network log in using stolen password
US11367066B2 (en) Wallet recovery method
US7249262B2 (en) Method for restricting access to a web site by remote users
US7707626B2 (en) Authentication management platform for managed security service providers
JP5207736B2 (en) Network security and fraud detection system and method
US9047473B2 (en) System and method for second factor authentication services
US20060059569A1 (en) Application and device user verification from an operating system-based authentication service
JP4996085B2 (en) Service providing apparatus and program
US20070056022A1 (en) Two-factor authentication employing a user's IP address
JP2002055955A (en) Method and system for personal authentication
JP3697212B2 (en) User authentication system, user authentication method, user authentication program, and computer-readable recording medium
US20220245629A1 (en) A computer implemented method of authorizing a user of a communication device access to restricted content on a server.
JP2002149613A (en) System and device for personal identification on internet
EP1130870A2 (en) Improper-access prevention system
KR20050080436A (en) Internet security access control method and system
JP2004030432A (en) Method, device and program for providing application and computer readable recording medium with recorded the program

Legal Events

Date Code Title Description
AS Assignment

Owner name: ANAKAM L.L.C., NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CAMAISA, ALLAN;ROBB, ROBERT;REEL/FRAME:015585/0873

Effective date: 20040715

Owner name: ANAKAM L.L.C.,NEVADA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:CAMAISA, ALLAN;ROBB, ROBERT;REEL/FRAME:015585/0873

Effective date: 20040715

AS Assignment

Owner name: TORREY PINES BANK, CALIFORNIA

Free format text: SECURITY AGREEMENT;ASSIGNORS:ANAKAM, INC.;ANAKAM INFORMATION SOLUTIONS, LLC;REEL/FRAME:022955/0099

Effective date: 20090708

Owner name: TORREY PINES BANK,CALIFORNIA

Free format text: SECURITY AGREEMENT;ASSIGNORS:ANAKAM, INC.;ANAKAM INFORMATION SOLUTIONS, LLC;REEL/FRAME:022955/0099

Effective date: 20090708

STCF Information on status: patent grant

Free format text: PATENTED CASE

AS Assignment

Owner name: ANAKAM INFORMATION SOLUTIONS, LLC, CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:TORREY PINES BANK;REEL/FRAME:024964/0831

Effective date: 20100909

Owner name: ANAKAM, INC., CALIFORNIA

Free format text: RELEASE BY SECURED PARTY;ASSIGNOR:TORREY PINES BANK;REEL/FRAME:024964/0831

Effective date: 20100909

FEPP Fee payment procedure

Free format text: PAYOR NUMBER ASSIGNED (ORIGINAL EVENT CODE: ASPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Free format text: PAYER NUMBER DE-ASSIGNED (ORIGINAL EVENT CODE: RMPN); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

FPAY Fee payment

Year of fee payment: 4

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 8TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1552)

Year of fee payment: 8

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 12TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1553); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 12